You are on page 1of 12

NTT DATA’s Digital Trusted Identity Services (DTIS)

Azure Active Directory – Cloud, On-Premise and Hybrid

Stan Riemer (Security Portfolio Specialist)


Ramesh Gupta (Portfolio Leader – IAM)

June 2023 © 2021 NTT DATA, Inc. All rights reserved.


330,000+ $108B 80+ #83
Professionals in annual revenue Countries Fortune
& Regions Global 500

Serves
Investing

$3.6B +75%
Fortune Title Sponsor
in R&D
Global 100 Since 2019

Global Strength of NTT Companies

NTT is one of the largest global technology and business solutions companies, with 150+
year heritage of innovation. Ranked one of the world’s most valuable brands, it is the
holding company for all NTT businesses worldwide, including NTT DATA.

© 2023 NTT DATA Americas, Inc. All rights reserved. 2


190,000+ $30B 50+ Top 10
Professionals in annual revenue Countries & regions Most valuable IT
services brands

Trusted Global Innovator

NTT DATA is a top 10 global business and IT services provider with business operations in
more than 50 countries and regions. The parent of NTT DATA Services, the business was
established in 1967 as the IT services arm of NTT and became a public company in 1995.

© 2023 NTT DATA Americas, Inc. All rights reserved. 3


Business and IT Solutions With Deep Vertical & Domain Expertise
Client Priorities

Digital Experiences Workforce Transformation Business Resilience Data-Driven Enterprise

Industry, Technology & Business Consulting

Financial Insurance Manufacturing & Health Health Life Commercial Public


Services Automotive Plan Provider Sciences Sector

Digital Transformation Digital Operations


Application Development Digital Workplace
Enterprise Applications Application Management
& Modernization Services

Hybrid Infrastructure
Data & Intelligence Cloud Transformation BPO & BPaaS
Managed Services

Network & Cybersecurity

Nucleus Intelligent Enterprise Platform


© 2023 NTT DATA Americas, Inc. All rights reserved. 4
Secure your Identities with Azure AD
SaaS apps

HR apps
Cloud-hosted
Azure AD apps

On-premises and
web apps

On-premises
Active Directory
End-to-End Azure AD Capability: Empowering Clients with Technology Solutions

Phase 1 Phase 2 Phase 3


Plan / Advise Build / Implement Run / Manage
•Communications and Implementation Plan
• Organizational Readiness Assessment • Develop and track success factors
•Roll out feature set and automation
• Feature set recommendation • Operationalization
•Integrate into existing tools
• Defined Identity Policies • Optimization
•Pilot program and full roll out
• Audit Support
Output: Design Guide
Output: Implementation plan
Output: Automation scripts and SOPs

We realize that culture change - combined with implementing


new technology - is one of the most difficult challenges
leadership faces. We understand that It requires a deep Reinforcement
commitment to personal, organizational, and technological
Ongoing training, improvements and updates software Awareness
change and a significant investment of both time and help our clients adopt the newest DTI strategies
resources. We work with our clients to: Demonstrates the need for a
change to a simpler system
Establish a clear, strategic vision Ability
Empowers clients to master all of
Model changes at the highest levels the benefits with a new access
management system DTIS
Teach the new behaviors / offer Knowledge Desire
opportunities for practice
Learn and understand the new Our technology creates the
technology and all benefits desire to transition to a new
Commit to the long term system

© 2021 NTT DATA, Inc. All rights reserved. 6


Plan - NTT DATA Azure Active Directory (AAD) Advisory Engagement Overview
Identity and Access Management
Intro to Azure Active Directory User Identity Provisioning Deploy and Manage Devices
Review
• Deliver an Identity workshop to • Review features and functionality of • Review current user provisioning • Identify options and benefits of
identify elements of the existing Azure Active Directory and how process different device join scenarios, such
Identity and Access Management these can be used to securely as Azure AD Join and Hybrid Azure
• Discuss options for provisioning and
(IAM) architecture. manage identities and assets AD Join
authenticating user identities in
• Discuss business concerns and • Discuss how Azure AD capabilities Azure AD, including Azure AD • Discuss Enterprise State Roaming
requirements around identity can address your concerns and Connect, ADFS, AD DS, etc.. and possible deployment options
• Output – IAM evaluation report and specific goals to accomplish • Output - defined recommendations • Output - defined policies that meet
top line objectives, concerns and • Output - prioritized list of objectives for managing identity provisioning your device management and data
requirements and authentication options roaming requirements

Driving Application Adoption Engage with External Users Securing Identities Design Guide

• Compare methods for delivering • Determine use cases for external • Discuss use of self-service password • Summarize all gathered intel &
applications to end users via Azure partners and customers requiring reset, Multifactor authentication, established parameters,
AD. access to internal resources Conditional Access, Privileged configuration details and data.
• Discuss Single Sign On (SSO) and • Design options for B2B and B2C Identity Management and Managed • Output - a design guide, architectural
Identities in Azure AD to ensure
provisioning users into 3rd party apps scenarios diagram and an implementation plan
security of user and admin accounts
• Review use of Azure AD • Output - defined policies that meet combining your requirements and
• Output - agree on set of technical NTT best-practices
authentication in building customer data security and identity
controls to design and implement for
applications lifecycle manageability objectives
identity protection
• Output – identify key LOB apps that
can leverage AAD SSO and
implementation strategy
Build - Overview of the NTT DATA Azure Active Directory Implementation Phases
PHASE 2 PHASE 4
PHASE 1 PHASE 3
Import users, enable synchronization Audit privileged identities, complete
Build a Foundation of Security Manage applications
and manage devices access reviews, manage user lifecycle

• Define privileged roles in Azure AD, • Install Azure AD Connect and Azure • Identify on-premises, SaaS and • Enforce the use of Privileged Identity
such as global admin, as well as AD Connect Health other Line of Business applications Management
non-global administrative roles, and to see if they can be managed by • Complete access review for Azure
enable Privileged Identity • Enable password hash sync and Azure AD
AD directory roles in Privileged
Management to track usage of roles. password writeback
• Integrate supported SaaS Identity Management
• Configure Self-Service Password • Assign licensing to users applications that exist in the Azure • Implement dynamic group
Reset for users portal
membership policies
• Configure password policies, banned • Create plan for external user access • Deploy and configure Azure AD
• Implement group-based application
passwords and enable on-premises Application Proxy to integrate access
• Decide on device management provisioning for SaaS applications
integration for password protection to on-premises applications
strategy • Automate user provisioning and
• Configure MFA and Conditional
deprovisioning for HR systems and
Access baseline • Deploy Windows Hello for Business
Azure AD
in organization
• Enable Azure AD Identity Protection
to track risky sign-ins and • Deploy Passwordless authentication
compromised user passwords methods for users

Enabling Controls
Assess usage and performance patterns from the captured alerts established during the preceding phases to validate the controls meet the
objectives. Configure governance controls based on required modifications as indicated during the testing process.
Run - NTT DATA Azure Active Directory Managed Services
Operational Support Optimization Support Audit Support
Operational support to ensure Azure Active Directory is Support client-let audit preparations for
Continual improvement efforts to consistently
operating efficiently. We monitor for threats and compliance or security program-related
improve the client’s security posture
provide remediation to help mitigate exposure to risk. efforts

• Maintain Azure AD Connect servers and ADFS On a monthly basis: Audit assistance on up to a biannual
infrastructure • Drive improvements to Identity Secure Score basis. Such tasks may include:
• Regularly execute and triage IdFix reports, ensuring • Manage lifecycle of SSO config for Azure AD
• Review proper application of technical
healthy directory synchronizations • Triage and investigate security and risk events compliance controls in of Azure AD if
• Triage Azure AD Connect Health Alerts for Sync and • Review and design catalogs and access packages customer is subject to regulation
ADFS for applications and resources
• Assign users to access packages in line with • Ensure Azure AD audit logs, including
• Manage user identities, including:
security policies sign-in activity and risk events are
• Group memberships being archived to a SIEM for historical
• Assignment of licenses • Review approval workflows regularly to ensure the
reference
• Assign users to enterprise applications proper approvers are included
• CRUD (create, read, update, delete) operations • Design and implement Conditional Access policies • Export data from Azure AD upon
• Manage access by external users request
• Manage device joins and removal from Azure AD or On a quarterly basis:
Hybrid Azure AD. • Off-band reporting per client-directed
• Regularly review to enterprise applications requirements
• Configure Conditional Access policies • Regularly review access to directory by external
• Monitor authentication logs for anomalies or login identities
problems on: • Review who has been granted access to privileged
• Azure AD App Proxy Connectors roles
• Passthrough Auth Agents • Review steps for defining security gates for
• Password Writeback Service activation of privileged roles
• On-premises password protection gateway
• Review consent grants to applications
Did you know?

of U.S. data records the average


enterprises 146 expected to be $3.9 cost of a data
Cybersecurity 71% report suffering compromised by million breach
a breach
billion 2023 to a company
Protecting the enterprise against threat
actors

SERVICES OUTCOMES AWARDS & ALLIANCES WHY NTT DATA?

Ranked #2 by revenue in Gartner®


Leveraged, dedicated, and hybrid
managed models 60 days 62% Market Share Analysis: Managed Top In worldwide services,
2021, in market share by
saved after
NTT DATA was
reduction Security Services, Worldwide, 2021 10 revenue (Gartner)
4

in security events (Gartner)¹


hired to perform
• Cloud security after two years of Improved threat insights by
penetration testing managed security Leader in the BFS Risk and monitoring 40% of global
• Governance, risk and compliance Compliance IT Services PEAK Matrix® internet traffic and collecting
• Identity and access management (Konica Minolta
(Fortune 100 financial
Assessment 2020 (Everest)² data from 1,200+ “honeypots”
Business Solutions)
services firm)
• Digital workplace security Major contender in the IT Managed
Security Services PEAK Matrix® 5,000 security experts with
• Intelligent network security ~$2.3 6.1 trillion Assessment 2021 (Everest) certifications from CISSP,
CISA, CSM, CCSK, CSF
• Managed detection and response million logs analyzed
annually, liberating CSA corporate member and others
• Data security saved by providing our clients’ hybrid
HER and PACS on IT experts Accredited Azure MSP
a security-
8 security operations
• Application security centers supported by 7 R&D
compliant cloud
• Proprietary solutions and (NTT Global Threat centers with an annual
(CarePoint Health) Intelligence Platform) budget of $4 billion
research developed from our PHI,
CIS and MEI Labs and client
collaborations GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and
is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its
Sources:
1
Gartner® Market Share Analysis: Managed Security Services, Worldwide, 2021 – June 2022
research publications and does not advise technology users to select only those vendors with the highest ratings or other
designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should
² Everest Group. “IT Managed Security Services (MSS) PEAK Matrix® Assessment 2021,” June 2021
not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research,
3
Everest Group. “IT Services PEAK Matrix® Assessment 2020: Building Cloud-Based Data Infrastructure for Intelligent Real-Time Controls.”
including any warranties of merchantability or fitness for a particular purpose. June 2020
4
Gartner®, Market Share Analysis: IT Services, Worldwide, 2021 - June2022
Platform Specialists – Cybersecurity FY23
What we do…
Rob Mariani
Global Sales Team
Leader  “Front Door” for all Cybersecurity opportunities

 DO and CDTS
Platform Specialists - Cybersecurity Pre-Sales Advisors
 Advisory, Implementation and
Managed Services
Rich Darrell
Scott Benson Public Sector,
Healthplan Life Brian Eckert  Aligned by SBU and Integrated with SBU
Emerging
Sciences Accounts specific selling process

 Account Planning
Stan Riemer  Thought Leadership
Robert Laviolette
Manufacturing TBH International Contact the team:
Business/FSI
securitysales@nttdata.com  Sales Pursuits

Brian Saucier  Closing and Winning!


Paul Brillaud
Commercial Healthcare  We position our capabilities with clients and
Industries Provider, Canada
prospects, qualify opportunities and manage
pursuit activities to win new Cybersecurity
Revenue
Harbir Brar
FSI

© 2022 NTT DATA, Inc. All rights reserved. 11


security.sales@nttdata.com

© 2021 NTT DATA, Inc. All rights reserved.

You might also like